Fundamentals of Cybersecurity Flashcards

1
Q

What is Information Security?

A

Protecting data and information from unauthorized access, modification, disruption, disclosure, and destruction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is Information Systems Security?

A

Protecting the systems (e.g computers , servers, network devices) that hold and process critical data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

CIANA What does it stand for

A

Confidentiality, integrity, availability, Non- Repudiation, and Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which out of the five CIANA
Refers to the protection of information from unauthorized access and disclosure
Ensure that private or sensitive information is not available or disclosed to unauthorized individuals, entities, or processes.

A

Confidentiality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

WhIch out of the five CIANA refers to ensuring information and data remain accurate and unchanged from original state unless intentionally modified by an authorized individual

A

Integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Why is integrity important

A

Ensure data accuracy , Maintain Trust, and ensure system operability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are the five ways that cybersecurity professionals keep integrity?

A
  1. Hashing - Process of converting data into a fixed size value. Hash Digest - Digital fingerprint
  2. Digital Signatures - Use encryption to ensure integrity and authenticity.
  3. Checksums- Method to verify the integrity of data during transmission. (Checksum checks if data has been corruption.
  4. Access controls - Ensure that only authorized individuals can modify data and reduce the risk of unintentional of malicious alterations.
  5. Regular Audits - Involve reviewing logs and operations to ensure that only authorized changes have been made and any discrepancies are addressed.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the CIANA emphases the important of having servers up and running

A

Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Why is availability important? Ensuring Business continuity, Maintaining customer trust. Organizing reputation.

A

Ensuring Business continuity, Maintaining customer trust. Organizing reputation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

How do we keep availability?

A

REDUNDANCY- Duplication of critical components or functions of a system within the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

There is four redundancy types what are they?

A

THE FOUR REDUNDANCY
Server redundancy - Involves using multiple servers in a load balance so that if one is overloaded or fails the other servers can take over the load.
Data Redundancy- Involves storing data in multiple places.
Network redundancy- Ensures that if one network paths fails the data can travel through route
Power - Different power sources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which out of the CIANA refers to he idea that someone cannot deny the validity of their actions, such as signing a document or sending a message?

A

Non Repudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

How do we keep non repudiation

A

Digital signature - Created by first hashing a particular message or communication to be digitally signed and encrypting the hash digest with the user’s private key using asymmetric encryption.
Important for three main reasons - Using digital signature
Confirming the Authenticity of Digital Transactions
Ensuring integrity
Providing accessibility

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are the Triple AAA’s

A

Authentication, Authorization, Accounting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are the five methods of keeping authentication?

A

Five methods - Knowledge factor - Relies on information that a user can recall like username or password
Possession factor - Physical item to authenticate yourself. Example like OTP
Inherence factor - Providing a unique physical or behavioral characteristic - like face
Action factor - Relies on a user to conduct a specific action
Location Factor - Relies on the user being a specific location

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Summary of Authorization

A

Authorization protects sensitive data to give permission to the specific people - Maintaining system integrity - Permission to only a few people that has the credentials to change things.
Create more streamlined user experience - User friendly
The right people have the right skills

17
Q

What is the definition of Accounting

A

Definition - Security measure that ensures all user activities are properly tracked and recorded

18
Q

What are some ways companies keep accounting in cybersecurity

A

Audit trail - Provides a chronological record of all user activities that can used to trace changes, unauthorized access, or anomalies back to a specific user or point in time
Regulatory Compliance - Maintains a comprehensive record of all the users activities
Forensic analysis- Used detailed accounting and event from cybersecurity attacks
Resources Optimization -
User Accountability - Deter potential misuse
Syslog servers - Used to aggregate logs from various network devices and systems so that system administrator can analyze them to detect patterns or anomalies.
Network Analysis tools- Like wireshark - Capture and analyze network traffic
Security Information and Event Management (SIEM) Provides real-time analysis of security alerts generated by various hardware and software infrastructures in

19
Q

Security Type, which is the one that Firewalls, Proactive measures to thwart potential security threats

A

Preventative controls

20
Q

Security type which is the one that Aim to discourage potential attackers by making it seem hard to less appealing - Warnings

A

Deterrent controls

21
Q

Security type which one is the one that Monitor and alerts organizations to malicious activities as they occur.

A

Detective controls

22
Q

Security type - Mitigate any potential damage and store the systems to their normal states like anti malware software

A

Corrective Controls

23
Q

Security type - Alternative measures that are implemented when primary security controls are not effective .

A

Compensating Controls -

24
Q

Security type - is Often rooted in policy or documentation and set the standards for behavior within an organization

A

Directive Controls

25
Q

Give me the four Security Controls

A
  1. Technological - Firewalls, Encryption Processes, Intrusion Detection Systems
  2. Managerial Controls - Involves with governance side of security. Risk assessment. Security policies, training program, and incident responses.
  3. Operational Controls - Internal processes- To protect data. Backup Procedures, account reviews,
  4. Physical controls- Real world measures taken to protect assets like data bases with security guards, shredding of sensitive documents.
26
Q

Gap Analysis

A

Define the scope of analyst
2. Gather data on the current state of
3. Analyze the data to identify the gaps
4. Develop a plan to bridge the gap
Two types of= Technical Gap Analysis - Evaulating an organizations current technical infrastructure.
Business - Identifying any areas where they fall short of the capabilities quirked to fully utilize cloud bases solutions

27
Q

Zero Trus

A

Control Plan - The overarching framework and set of components responsible for defining, managing, and enforcing
1. Adaptive identity - Use adaptive identifites that takes into0 thee account the users behavior, device , location,
2. Threat scope reduction limit the users access to only what they need for their work tasks
3. Policy driven access control - Entails developing , managing, and enforcing user access policies based on their roles
4. Secure zones , isolated environments within a network. POLICY ENGINE CROSS REFERENCES THE ACCESS REQUEST WITH ITS PREDEFINED. Policy administrator- used to establish and ammanage the access policies.
5. Subject/ system refers to the individual-
6. Policy Enforcement point Allow or restrict access and it will effectively act as a gatekeeper
Zero Trust is a cybersecurity approaches that assumes no user or system is trusted by default nad requires continuous verification for access to organizations resources.

28
Q

Five basic methods to ensure confidentiality

A
  1. Encryption- process of converting data into code to prevent unauthorized access
  2. Access Controls- Ensure only authorized personnel can access certain type of data
  3. Data masking- method that involves obscuring data within a database to make inaccessible for unauthorized users while retaining the real data’s authenticity and use for authorized users
  4. Physical security measures - Used to ensure confidentiality for physical types of data and for digital information contained on servers and workstations
  5. Training and Awareness - Conducting regular training on the security awareness best practices that employees can use to protect the organization sensitive data